会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明授权
    • Device-side inline pattern matching and policy enforcement
    • 设备端内联模式匹配和策略执行
    • US08091115B2
    • 2012-01-03
    • US12245060
    • 2008-10-03
    • David AbzarianTodd L. CarpenterHarish S. KulkarniMark A. MyersDavid J. Steeves
    • David AbzarianTodd L. CarpenterHarish S. KulkarniMark A. MyersDavid J. Steeves
    • H04L29/06
    • G06F21/554G06F21/56G06F21/78G06F21/85
    • Inline pattern matching and policy enforcement may be implemented by a memory storage device. In an example embodiment, a device-implemented method includes acts of receiving, intercepting, and performing and conditional acts of invoking or permitting. A request from a host to perform a memory access operation is received at a memory storage device. Data flowing between an I/O channel and physical storage of the memory storage device is intercepted. A pattern matching procedure is performed on the data with reference to multiple target patterns in real-time while the data is being intercepted. If a pattern match is detected between the data and a target pattern, a policy enforcement mechanism is invoked. If a pattern match is not detected between the data and the multiple target patterns, the request from the host to perform the memory access operation is permitted.
    • 内联模式匹配和策略实施可以由存储器存储设备实现。 在示例实施例中,设备实现的方法包括接收,拦截和执行以及调用或许可的条件动作的动作。 在存储器存储设备处接收来自主机执行存储器访问操作的请求。 在I / O通道和存储器存储设备的物理存储之间流动的数据被截取。 在数据被截获的同时,实时参照多个目标模式对数据执行模式匹配过程。 如果在数据和目标模式之间检测到模式匹配,则调用策略实施机制。 如果在数据和多个目标模式之间未检测到模式匹配,则允许来自主机执行存储器访问操作的请求。
    • 6. 发明申请
    • VERIFIABLE ADVERTISEMENT PRESENTATION
    • 可验证的广告介绍
    • US20100312653A1
    • 2010-12-09
    • US12478786
    • 2009-06-05
    • Todd L. CarpenterDavid AbzarianSeshagiri Panchapagesan
    • Todd L. CarpenterDavid AbzarianSeshagiri Panchapagesan
    • G06Q30/00H04L9/32G06K9/00
    • G06Q30/0277G06Q30/02
    • The described implementations relate to verifiable advertisement (Ad) presentation in a computing realm, such as a web-based computing realm. In one case verifiable advertisement presentation (VAP) tools can receive advertising (Ad) content to be presented on the computing device. The Ad content can include device-specific data that is uniquely associated with the computing device. The Ad content can be presented on the computing device. The VAP tools can validate that the Ad content was presented on the computing device. In some cases, the validation can include performing a validation function on at least one portion of the Ad content. Performing the function can serve to identify whether the presented content matches sent Ad content.
    • 所描述的实现涉及计算领域中的可验证广告(Ad)呈现,诸如基于网络的计算领域。 在一种情况下,可验证的广告呈现(VAP)工具可以接收要呈现在计算设备上的广告(Ad)内容。 广告内容可以包括与计算设备唯一相关联的设备专用数据。 广告内容可以显示在计算设备上。 VAP工具可以验证广告内容是否显示在计算设备上。 在某些情况下,验证可以包括在Ad内容的至少一部分上执行验证功能。 执行该功能可用于识别呈现的内容是否与发送的广告内容相匹配。
    • 7. 发明申请
    • Device Enforced File Level Protection
    • 设备强制文件级保护
    • US20100199108A1
    • 2010-08-05
    • US12364523
    • 2009-02-03
    • David AbzarianHarish S. KulkarniTodd L. CarpenterCinthya R. Urasaki
    • David AbzarianHarish S. KulkarniTodd L. CarpenterCinthya R. Urasaki
    • G06F12/14
    • G06F21/805
    • Described is a technology by which files that are hardware protected on a storage device, such as a USB flash drive, are managed on a host, including by integration with an existing file system. Each file maintained on a storage device is associated with a protection attribute that corresponds to that file's device hardware protection level. Requests directed towards accessing metadata or actual file data are processed based upon the protection attribute and a state of authentication, e.g., to allow or deny access, show file icons along with their level of protection, change levels, and so forth. Also described is splitting a file system file table into multiple file tables, one file table for each level of protection. Entries in the split file tables are maintained based on each file's current level; space allocation tracking entries are also maintained to track the space used by other split tables.
    • 描述了通过在主机上管理诸如USB闪存驱动器的存储设备上被硬件保护的文件的技术,包括通过与现有文件系统的集成。 存储设备上维护的每个文件都与保护属性相关联,该属性对应于该文件的设备硬件保护级别。 基于保护属性和认证状态(例如,允许或拒绝访问)显示文件图标以及其保护级别,改变级别等来处理针对访问元数据或实际文件数据的请求。 还描述了将文件系统文件表分割成多个文件表,一个文件表用于每个级别的保护。 分割文件表中的条目将根据每个文件的当前级别进行维护; 还维护空间分配跟踪条目以跟踪其他拆分表使用的空间。
    • 9. 发明授权
    • Device enforced file level protection
    • 设备强制执行文件级别保护
    • US08898460B2
    • 2014-11-25
    • US12364523
    • 2009-02-03
    • David AbzarianHarish S. KulkarniTodd L. CarpenterCinthya R. Urasaki
    • David AbzarianHarish S. KulkarniTodd L. CarpenterCinthya R. Urasaki
    • H04L29/06
    • G06F21/805
    • Described is a technology by which files that are hardware protected on a storage device, such as a USB flash drive, are managed on a host, including by integration with an existing file system. Each file maintained on a storage device is associated with a protection attribute that corresponds to that file's device hardware protection level. Requests directed towards accessing metadata or actual file data are processed based upon the protection attribute and a state of authentication, e.g., to allow or deny access, show file icons along with their level of protection, change levels, and so forth. Also described is splitting a file system file table into multiple file tables, one file table for each level of protection. Entries in the split file tables are maintained based on each file's current level; space allocation tracking entries are also maintained to track the space used by other split tables.
    • 描述了通过在主机上管理诸如USB闪存驱动器的存储设备上被硬件保护的文件的技术,包括通过与现有文件系统的集成。 存储设备上维护的每个文件都与保护属性相关联,该属性对应于该文件的设备硬件保护级别。 基于保护属性和认证状态(例如,允许或拒绝访问)显示文件图标以及其保护级别,改变级别等来处理针对访问元数据或实际文件数据的请求。 还描述了将文件系统文件表分割成多个文件表,一个文件表用于每个级别的保护。 分割文件表中的条目将根据每个文件的当前级别进行维护; 还维护空间分配跟踪条目以跟踪其他拆分表使用的空间。